Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-9079

Published: 19 May 2017

Dropbear before 2017.75 might allow local users to read certain files as root, if the file has the authorized_keys file format with a command= option. This occurs because ~/.ssh/authorized_keys is read with root privileges and symlinks are followed.

Priority

Medium

Cvss 3 Severity Score

4.7

Score breakdown

Status

Package Release Status
dropbear
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(2017.75-3build1)
cosmic Not vulnerable
(2017.75-3build1)
disco Not vulnerable
(2017.75-3build1)
eoan Not vulnerable
(2017.75-3build1)
focal Not vulnerable
(2017.75-3build1)
groovy Not vulnerable
(2017.75-3build1)
hirsute Not vulnerable
(2017.75-3build1)
impish Not vulnerable
(2017.75-3build1)
jammy Not vulnerable
(2017.75-3build1)
kinetic Not vulnerable
(2017.75-3build1)
lunar Not vulnerable
(2017.75-3build1)
mantic Not vulnerable
(2017.75-3build1)
trusty Does not exist
(trusty was needed)
upstream
Released (2017.75)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
upstream: https://secure.ucc.asn.au/hg/dropbear/rev/0d889b068123

Severity score breakdown

Parameter Value
Base score 4.7
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N